US20080235234A1 - Access control list (acl) binding in a data processing system - Google Patents

Access control list (acl) binding in a data processing system Download PDF

Info

Publication number
US20080235234A1
US20080235234A1 US12/133,506 US13350608A US2008235234A1 US 20080235234 A1 US20080235234 A1 US 20080235234A1 US 13350608 A US13350608 A US 13350608A US 2008235234 A1 US2008235234 A1 US 2008235234A1
Authority
US
United States
Prior art keywords
acl
resource
new
acls
child
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/133,506
Inventor
Ganesha Beedubail
Ramakrishna Dwivedula
Ganesh Vaideeswaran
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US12/133,506 priority Critical patent/US20080235234A1/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BEEDUBAIL, GANESHA, DWIVEDULA, RAMAKRISHNA, VAIDEESWARAN, GANESH
Publication of US20080235234A1 publication Critical patent/US20080235234A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating

Definitions

  • the present invention relates generally to data processing systems, and methods for controlling access to data within data processing systems.
  • Data in general, can be manipulated in many ways in a data processing system. For example, data can be accessed, encoded, communicated, converted, entered, filed, linked, and mapped in a data processing system. Due to large amounts of data that can be available to users of data processing systems and the wide variety of interactions such users may require with data, management of data within data processing systems is typically required by, e.g., a network administrator or system operator.
  • network administrators typically limit authorizations or permissions of users to certain data within a data processing system.
  • a network administrator may desire to limit access of particular users (or groups of users) to certain storage devices, directories, or files within a data processing system to, e.g., prevent unauthorized use of sensitive data, or to prevent damage to the data processing system through inadvertent alteration or deletion of data or other files.
  • authorizations or permissions of users include authority to read, write, or execute files, data, or directories, to modify permissions, and the like.
  • An access control list is normally used to protect (or control the access to) resources (e.g., data, files, or objects) in a data processing system.
  • ACLs identify which users may access an object such as a file or directory, and identify the type of access that a user has for a particular object.
  • a network manager or system operator may alter such ACLs to change what data a user may have access to, the type of access available, and operations which the user is authorized to perform on accessed data.
  • Example systems that employ ACLs are “file systems” in operating systems such as Windows2000 NTFS (where files and directories are protected using ACLs), and “content management systems” such as the JCR lava content repository) (JSR-170) in the application domain.
  • Resources e.g., data, files, or objects
  • ACLs typically consist of a list of access control entries (ACEs). Each ACE specifies, a user (or a group of users) and the allowed access type.
  • ACE inheritance generally occurs—i.e., if an ACE is added to an ACL of a parent resource, the effect of the ACE is (optionally) visible to all the children of the parent resource.
  • Two conventional methods for performing ACE inheritance include dynamic ACL binding and static ACL binding.
  • an ACE and ACL
  • the tree hierarchy is traversed up to the parent resource and the effective ACL for the child resource, and the permission of the user to access the child resource, is determined.
  • Dynamic ACL binding generally provides good performance in terms of modifying an ACL, however, dynamic ACL binding typically requires substantial processing time in order to compute a new ACL for each child resource (at the time of determining a user's access to a resource).
  • the ACE or ACL modification is also propagated to all the children resources of the parent resource. That is, for each child resource, the effective ACL for a given child resources is computed and stored (or logically attached) with the given child resource.
  • Static ACL binding provides good performance at the time of determining a user's access to a resource; however, such a binding technique generally requires substantial processing time to compute a new ACL for each child resource at the time of ACE or ACL modification.
  • this specification describes a method for updating an access control list (ACL) associated with one or more resources in a data processing system.
  • the method includes providing a table including a list of one or more first access control lists (ACLs) that map to a corresponding one or more previously computed second access control lists (ACLs); and updating a current access control list (ACL) associated with a first resource of the one or more resources in the data processing system including determining whether one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource.
  • ACL access control list
  • one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource then updating the current access control list (ACL) associated with the first resource by associating the corresponding second access control list (ACL) with the first resource.
  • Particular implementations can include one or more of the following features. If one of the one or more first access control lists (ACLs) in the table does not match the current access control list (ACL) associated with the first resource then the method can further include computing a new access control list (ACL) for the first resource, and adding an entry to the table that maps the current access control list (ACL) with the newly computed access control list (ACL).
  • An access control list (ACL) can identify which users may access a given resource within the data processing system and can identify a type of access that the users have for the given resource.
  • the one or more resources in the data processing system can be organized in a hierarchical tree structure.
  • the data processing system can include a workstation, a desktop computer, a laptop computer, a personal digital assistant (PDA), or a cell phone.
  • Each first access control list (ACL) and second access control list (ACL) can include a unique ACL identifier (ACLid).
  • Updating a current access control list (ACL) associated with a first resource in the data processing system can include receiving a new access control entry (ACE) for the first resource.
  • the access control entry (ACE) can specify a user or a group of users and an allowed access type for the user or the group of users.
  • the one or more resources in the data processing system can include a data, a file, or an object.
  • this specification describes a computer program product, tangibly stored on a computer-readable medium, for updating an access control list (ACL) associated with one or more resources in a data processing system.
  • the product comprises instructions to cause a programmable processor to provide a table including a list of one or more first access control lists (ACLs) that map to a corresponding one or more second access control lists (ACLs), in which the one or more second access control lists (ACLs) have been previously computed.
  • the product further comprises instructions to update a current access control list (ACL) associated with a first resource of the one or more resources in the data processing system including determining whether one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource. If one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource then the product includes instructions to update the current access control list (ACL) associated with the first resource by associating the corresponding second access control list (ACL) with the first resource.
  • ACL current access control list
  • this specification describes a data processing system including a table having a list of one or more first access control lists (ACLs) that map to a corresponding one or more second access control lists (ACLs), in which the one or more second access control lists (ACLs) have been previously computed.
  • the data processing system further includes a file system operable to update a current access control list (ACL) associated with a first resource of the one or more resources in the data processing system including determining whether one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource.
  • ACL current access control list
  • the file system is operable to update the current access control list (ACL) associated with the first resource by associating the corresponding second access control list (ACL) with the first resource.
  • Implementations may provide one or more of the following advantages.
  • An efficient algorithm for performing static ACL binding is provided.
  • the algorithm removes the bottleneck associated with having to compute a new effective ACL for a child resource when appropriate. Accordingly, processing time required to compute a new effective ACL for child resources of a parent resource is substantially reduced.
  • less main memory (of a computer system) is required to perform the efficient algorithm as compared to conventional static ACL binding techniques.
  • FIG. 1 is a block diagram of a data processing system in accordance with one implementation of the invention.
  • FIG. 2 is a block diagram illustrating a hierarchical database of objects stored in the data processing system of FIG. 1 in accordance with one implementation of the invention.
  • FIG. 3 illustrates an ACL map table in the data processing system of FIG. 1 in accordance with one implementation of the invention.
  • FIG. 4 illustrates a method for performing static ACL binding in accordance with one implementation of the invention.
  • Implementations of the present invention relates generally to data processing systems, and methods for controlling access to data within data processing systems.
  • the following description is presented to enable one of ordinary skill in the art to make and use the invention and is provided in the context of a patent application and its requirements.
  • Various modifications to implementations and the generic principles and features described herein will be readily apparent to those skilled in the art.
  • the present invention is not intended to be limited to the implementations shown but is to be accorded the widest scope consistent with the principles and features described herein.
  • FIG. 1 illustrates a data processing system 100 in accordance with one implementation of the invention.
  • Data processing system 100 includes a processor 102 , a memory 104 , and a database system 106 connected by a communication bus 108 .
  • Data processing system 100 can be any type of computer system, including for example, a workstation, a desktop computer, a laptop computer, a personal digital assistant (PDA), a cell phone, and so on.
  • processor 102 processes data stored in memory 104 using computer program instructions also stored in memory 104 .
  • the data stored in memory 104 can be a part of a larger collection of organized data stored in database system 106 .
  • Memory 104 includes a file system 110 and an ACL map table 112 .
  • File system 110 includes one or more ACLs (not shown).
  • Each ACL can include a directory, a user and a permission.
  • An ACL is a list of access control entries (or ACEs) or equivalently a list of users (or user groups) and their permissions to an object or container object, such as object(s) 114 in database system 106 .
  • a single ACE is one such user/group permission pair. Users can be combined into a group and inherit their permissions through the group rather than explicitly by a user.
  • ACL may be associated with each directory, file, printer or other resource in data processing system 100 .
  • each ACL is independently identifiable by an ACL identifier (ACLid).
  • each resource 200 , 202 , 204 A, 204 B includes a pointer to an ACL contained within file system 110 .
  • ACL map table 112 includes a list of old (or current) ACLs that map directly to a new ACL.
  • ACL map table 112 is used to update an ACL of one or more resources (or object(s) 114 ) within database system 106 in accordance with static ACL binding techniques, as described in greater detail below in connection with FIG. 4 .
  • FIG. 3 illustrates one implementation of ACL map 112 .
  • ACL map table 112 includes a column of old (or current) ACLids which map to a new ACLid. Specifically, old ACLid 300 maps to new ACLid 306 , old ACLid 302 maps to new ACLid 308 , and old ACLid 304 maps to new ACLid 310 .
  • FIG. 4 illustrates a method 400 for performing static ACL binding in accordance with one implementation of the invention.
  • a new ACE is received for a parent resource (e.g., parent resource 200 ) and a new ACL is computed (e.g., using an appropriate algorithm) for the parent resource (step 402 ).
  • a new ACE for the parent resource can be received, for example, by a network administrator either adding or removing an ACE associated with the parent resource.
  • an ACL map table e.g., ACL map table 112
  • is updated (step 404 ).
  • the ACL map table is updated to indicate that the old ACLid (associated with the old ACL of the parent resource) maps to the newly computed ACLid associated with the new ACL of the parent resource.
  • the ACL of all child resources of the parent resource e.g., child resource 202 , and grandchild resources 204 A, 204 B
  • the child resources of the parent resource are updated in accordance with static ACL binding techniques as discussed in greater detail below.
  • the determination is made by searching an old ACLid column associated with the ACL map table for an ACLid that corresponds to (e.g., matches) the current ACLid of the child resource. If the ACL map table includes an entry that does match and indicate that the current (or old) ACL of the child resource maps to a previously computed (or new) ACL, then the new ACL (ACLid) is associated with the child resource without having to recompute the new ACL (step 410 ).
  • ACL map table does not contain an entry that corresponds to (or matches) and indicates that the current (or old) ACL of the child resource maps to a previously computed (or new) ACL
  • ACLid ACL
  • the ACL map table is updated (step 414 ).
  • a new entry is added to the ACL map table which indicates that the old ACLid of the child resource maps to the newly computed ACLid.
  • the newly computed ACLid is then associated with the child resource (step 416 ).
  • a determination is made whether there are any additional child resources to process (step 418 ). If there are additional child resources to process, then method 400 returns to step 408 . If there are no additional child resources to process, then method 400 ends.
  • the following pseudo code implements the techniques described above in connection with FIG. 4 .
  • the pseudo code assumes that the ACL update process starts by invoking the routine UpdateParentACL, and providing the resource identifier and the new ACE.
  • One or more of method steps described above can be performed by one or more programmable processors executing a computer program to perform functions by operating on input data and generating output.
  • the invention can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment containing both hardware and software elements.
  • the invention is implemented in software, which includes but is not limited to firmware, resident software, microcode, etc.
  • the invention can take the form of a computer program product accessible from a computer-usable or computer-readable medium providing program code for use by or in connection with a computer or any instruction execution system.
  • a computer-usable or computer readable medium can be any apparatus that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • the medium can be an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system (or apparatus or device) or a propagation medium.
  • Examples of a computer-readable medium include a semiconductor or solid state memory, magnetic tape, a removable computer diskette, a random access memory (RAM), a read-only memory (ROM), a rigid magnetic disk and an optical disk.
  • Current examples of optical disks include compact disk-read only memory (CD-ROM), compact disk-read/write (CD-R/W) and DVD.
  • a data processing system suitable for storing and/or executing program code will include at least one processor coupled directly or indirectly to memory elements through a system bus.
  • the memory elements can include local memory employed during actual execution of the program code, bulk storage, and cache memories which provide temporary storage of at least some program code in order to reduce the number of times code must be retrieved from bulk storage during execution.
  • I/O devices can be coupled to the system either directly or through intervening I/O controllers.
  • Network adapters may also be coupled to the system to enable the data processing system to become coupled to other data processing systems or remote printers or storage devices through intervening private or public networks. Modems, cable modem and Ethernet cards are just a few of the currently available types of network adapters.

Abstract

Systems for updating an access control list (ACL) associated with one or more resources in a data processing system are provided. The system provides a table including a list of one or more first ACLs that map to a corresponding one or more previously computed second ACLs. The system also updates a current ACL associated with a first resource of the one or more resources in the data processing system including determining whether one of the one or more first ACLs in the table matches the current ACL associated with the first resource. If one of the one or more first ACLs in the table matches the current ACL associated with the first resource then updating the current ACL associated with the first resource by associating the corresponding second ACL with the first resource.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • Under 35 USC §120, this application is a continuation application and claims the benefit of priority to U.S. patent application Ser. No. 11/254,399, filed Oct. 20, 2005, entitled “Method for Access Control List (ACL) Binding in a Data Processing System,” which is incorporated herein by reference.
  • FIELD OF THE INVENTION
  • The present invention relates generally to data processing systems, and methods for controlling access to data within data processing systems.
  • BACKGROUND OF THE INVENTION
  • Data, in general, can be manipulated in many ways in a data processing system. For example, data can be accessed, encoded, communicated, converted, entered, filed, linked, and mapped in a data processing system. Due to large amounts of data that can be available to users of data processing systems and the wide variety of interactions such users may require with data, management of data within data processing systems is typically required by, e.g., a network administrator or system operator.
  • In the course of managing large amounts of data, network administrators typically limit authorizations or permissions of users to certain data within a data processing system. For example, a network administrator may desire to limit access of particular users (or groups of users) to certain storage devices, directories, or files within a data processing system to, e.g., prevent unauthorized use of sensitive data, or to prevent damage to the data processing system through inadvertent alteration or deletion of data or other files. Examples of authorizations or permissions of users include authority to read, write, or execute files, data, or directories, to modify permissions, and the like.
  • An access control list (ACL) is normally used to protect (or control the access to) resources (e.g., data, files, or objects) in a data processing system. Generally, ACLs identify which users may access an object such as a file or directory, and identify the type of access that a user has for a particular object. A network manager or system operator may alter such ACLs to change what data a user may have access to, the type of access available, and operations which the user is authorized to perform on accessed data. Example systems that employ ACLs are “file systems” in operating systems such as Windows2000 NTFS (where files and directories are protected using ACLs), and “content management systems” such as the JCR lava content repository) (JSR-170) in the application domain.
  • Resources (e.g., data, files, or objects) in data processing systems are typically organized in a hierarchical tree structure. In this hierarchical environment, an ACL can be (logically) attached to a resource—e.g., a file or a document. ACLs typically consist of a list of access control entries (ACEs). Each ACE specifies, a user (or a group of users) and the allowed access type. In addition, in a hierarchical environment, “ACE inheritance” generally occurs—i.e., if an ACE is added to an ACL of a parent resource, the effect of the ACE is (optionally) visible to all the children of the parent resource. Two conventional methods for performing ACE inheritance include dynamic ACL binding and static ACL binding.
  • According to dynamic ACL binding an ACE (and ACL) is maintained at a parent resource. At the time of determining a user's access to a child resource (of the parent resource), the tree hierarchy is traversed up to the parent resource and the effective ACL for the child resource, and the permission of the user to access the child resource, is determined. Dynamic ACL binding generally provides good performance in terms of modifying an ACL, however, dynamic ACL binding typically requires substantial processing time in order to compute a new ACL for each child resource (at the time of determining a user's access to a resource).
  • According to static ACL binding when an ACE or ACL is modified at a parent resource, the ACE or ACL modification is also propagated to all the children resources of the parent resource. That is, for each child resource, the effective ACL for a given child resources is computed and stored (or logically attached) with the given child resource. Static ACL binding provides good performance at the time of determining a user's access to a resource; however, such a binding technique generally requires substantial processing time to compute a new ACL for each child resource at the time of ACE or ACL modification.
  • Accordingly, both dynamic ACL binding and static ACL binding have some drawbacks. However, static ACL binding generally provides a better fit for most systems that require scalability. Note that, generally, modifications to an ACL (of a parent resource) are relatively less frequent compared to “access checks” of a resource.
  • Accordingly, what is needed is a system and method for providing an efficient algorithm for performing static ACL binding—i.e., propagating an ACE or ACL modification through a tree hierarchy of resources. The present invention addresses such a need.
  • BRIEF SUMMARY OF THE INVENTION
  • In general, in one aspect, this specification describes a method for updating an access control list (ACL) associated with one or more resources in a data processing system. The method includes providing a table including a list of one or more first access control lists (ACLs) that map to a corresponding one or more previously computed second access control lists (ACLs); and updating a current access control list (ACL) associated with a first resource of the one or more resources in the data processing system including determining whether one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource. If one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource then updating the current access control list (ACL) associated with the first resource by associating the corresponding second access control list (ACL) with the first resource.
  • Particular implementations can include one or more of the following features. If one of the one or more first access control lists (ACLs) in the table does not match the current access control list (ACL) associated with the first resource then the method can further include computing a new access control list (ACL) for the first resource, and adding an entry to the table that maps the current access control list (ACL) with the newly computed access control list (ACL). An access control list (ACL) can identify which users may access a given resource within the data processing system and can identify a type of access that the users have for the given resource. The one or more resources in the data processing system can be organized in a hierarchical tree structure. The data processing system can include a workstation, a desktop computer, a laptop computer, a personal digital assistant (PDA), or a cell phone. Each first access control list (ACL) and second access control list (ACL) can include a unique ACL identifier (ACLid). Updating a current access control list (ACL) associated with a first resource in the data processing system can include receiving a new access control entry (ACE) for the first resource. The access control entry (ACE) can specify a user or a group of users and an allowed access type for the user or the group of users. The one or more resources in the data processing system can include a data, a file, or an object.
  • In general, in another aspect, this specification describes a computer program product, tangibly stored on a computer-readable medium, for updating an access control list (ACL) associated with one or more resources in a data processing system. The product comprises instructions to cause a programmable processor to provide a table including a list of one or more first access control lists (ACLs) that map to a corresponding one or more second access control lists (ACLs), in which the one or more second access control lists (ACLs) have been previously computed. The product further comprises instructions to update a current access control list (ACL) associated with a first resource of the one or more resources in the data processing system including determining whether one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource. If one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource then the product includes instructions to update the current access control list (ACL) associated with the first resource by associating the corresponding second access control list (ACL) with the first resource.
  • In general, in another aspect, this specification describes a data processing system including a table having a list of one or more first access control lists (ACLs) that map to a corresponding one or more second access control lists (ACLs), in which the one or more second access control lists (ACLs) have been previously computed. The data processing system further includes a file system operable to update a current access control list (ACL) associated with a first resource of the one or more resources in the data processing system including determining whether one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource. If one of the one or more first access control lists (ACLs) in the table corresponds to the current access control list (ACL) associated with the first resource then the file system is operable to update the current access control list (ACL) associated with the first resource by associating the corresponding second access control list (ACL) with the first resource.
  • Implementations may provide one or more of the following advantages. An efficient algorithm for performing static ACL binding is provided. The algorithm removes the bottleneck associated with having to compute a new effective ACL for a child resource when appropriate. Accordingly, processing time required to compute a new effective ACL for child resources of a parent resource is substantially reduced. In addition, less main memory (of a computer system) is required to perform the efficient algorithm as compared to conventional static ACL binding techniques.
  • The details of one or more implementations are set forth in the accompanying drawings and the description below. Other features and advantages will be apparent from the description and drawings, and from the claims.
  • BRIEF DESCRIPTION OF SEVERAL VIEWS OF THE DRAWINGS
  • FIG. 1 is a block diagram of a data processing system in accordance with one implementation of the invention.
  • FIG. 2 is a block diagram illustrating a hierarchical database of objects stored in the data processing system of FIG. 1 in accordance with one implementation of the invention.
  • FIG. 3 illustrates an ACL map table in the data processing system of FIG. 1 in accordance with one implementation of the invention.
  • FIG. 4 illustrates a method for performing static ACL binding in accordance with one implementation of the invention.
  • Like reference symbols in the various drawings indicate like elements.
  • DETAILED DESCRIPTION OF THE INVENTION
  • Implementations of the present invention relates generally to data processing systems, and methods for controlling access to data within data processing systems. The following description is presented to enable one of ordinary skill in the art to make and use the invention and is provided in the context of a patent application and its requirements. Various modifications to implementations and the generic principles and features described herein will be readily apparent to those skilled in the art. Thus, the present invention is not intended to be limited to the implementations shown but is to be accorded the widest scope consistent with the principles and features described herein.
  • FIG. 1 illustrates a data processing system 100 in accordance with one implementation of the invention. Data processing system 100 includes a processor 102, a memory 104, and a database system 106 connected by a communication bus 108. Data processing system 100 can be any type of computer system, including for example, a workstation, a desktop computer, a laptop computer, a personal digital assistant (PDA), a cell phone, and so on. In general, during operation of data processing system 100, processor 102 processes data stored in memory 104 using computer program instructions also stored in memory 104. The data stored in memory 104 can be a part of a larger collection of organized data stored in database system 106.
  • Memory 104 includes a file system 110 and an ACL map table 112. File system 110 includes one or more ACLs (not shown). Each ACL can include a directory, a user and a permission. An ACL is a list of access control entries (or ACEs) or equivalently a list of users (or user groups) and their permissions to an object or container object, such as object(s) 114 in database system 106. A single ACE is one such user/group permission pair. Users can be combined into a group and inherit their permissions through the group rather than explicitly by a user. Various types of permissions may be granted to a user directly or through a group, such as, for example, delete (may delete object), execute (may execute object), read (may read object), write (may change object), create (may create new objects), permissions (may change ACL of object), attributes (may change attributes other than ACL), and the like. An ACL may be associated with each directory, file, printer or other resource in data processing system 100. In one implementation, each ACL is independently identifiable by an ACL identifier (ACLid).
  • Referring to FIG. 2, a hierarchical relationship of object(s) 114 (within database system 106) (according to one implementation) is illustrated. The hierarchy is organized in a tree structure, with familiar relationships such as “parent”, “child”, “grandchild”, and so forth. In this example, parent resource 200 is the root of the tree, and is the parent of child resource 202. Parent resource 200 is also the grandparent of grandchild resources 204A, 204B. Though parent resource 200 is shown as having one child and two grandchildren, parent resource 200 can have a different number of children and grandchildren, and/or additional descendants and siblings. In one implementation, each resource 200, 202, 204A, 204B includes a pointer to an ACL contained within file system 110.
  • Referring back to FIG. 1, ACL map table 112 includes a list of old (or current) ACLs that map directly to a new ACL. In one implementation, ACL map table 112 is used to update an ACL of one or more resources (or object(s) 114) within database system 106 in accordance with static ACL binding techniques, as described in greater detail below in connection with FIG. 4. FIG. 3 illustrates one implementation of ACL map 112. As shown in FIG. 3, ACL map table 112 includes a column of old (or current) ACLids which map to a new ACLid. Specifically, old ACLid 300 maps to new ACLid 306, old ACLid 302 maps to new ACLid 308, and old ACLid 304 maps to new ACLid 310.
  • FIG. 4 illustrates a method 400 for performing static ACL binding in accordance with one implementation of the invention. A new ACE is received for a parent resource (e.g., parent resource 200) and a new ACL is computed (e.g., using an appropriate algorithm) for the parent resource (step 402). A new ACE for the parent resource can be received, for example, by a network administrator either adding or removing an ACE associated with the parent resource. After the new ACL for the parent resource is computed, an ACL map table (e.g., ACL map table 112) is updated (step 404). In one implementation, the ACL map table is updated to indicate that the old ACLid (associated with the old ACL of the parent resource) maps to the newly computed ACLid associated with the new ACL of the parent resource. The ACL of all child resources of the parent resource (e.g., child resource 202, and grandchild resources 204A, 204B) are updated (step 406). In one implementation, the child resources of the parent resource are updated in accordance with static ACL binding techniques as discussed in greater detail below.
  • For each child resource, a determination is first made as to whether the ACL map table includes an entry that indicates the current (or old) ACL of the child resource maps to a previously computed (or new) ACL (step 408). In one implementation, the determination is made by searching an old ACLid column associated with the ACL map table for an ACLid that corresponds to (e.g., matches) the current ACLid of the child resource. If the ACL map table includes an entry that does match and indicate that the current (or old) ACL of the child resource maps to a previously computed (or new) ACL, then the new ACL (ACLid) is associated with the child resource without having to recompute the new ACL (step 410). Accordingly, processing time associated with static ACL binding can be reduced unlike in conventional static ACL binding techniques. If the ACL map table does not contain an entry that corresponds to (or matches) and indicates that the current (or old) ACL of the child resource maps to a previously computed (or new) ACL, then a new ACL (ACLid) is computed for the child resource (step 412). The ACL map table is updated (step 414). In one implementation, a new entry is added to the ACL map table which indicates that the old ACLid of the child resource maps to the newly computed ACLid. The newly computed ACLid is then associated with the child resource (step 416). A determination is made whether there are any additional child resources to process (step 418). If there are additional child resources to process, then method 400 returns to step 408. If there are no additional child resources to process, then method 400 ends.
  • The following pseudo code implements the techniques described above in connection with FIG. 4. The pseudo code assumes that the ACL update process starts by invoking the routine UpdateParentACL, and providing the resource identifier and the new ACE.
  • UpdateParentACL (Resource res, ACE ace)
    {
        Hash Table ht=new HashTable( );
           //create a new hash table that will keep a “map” of old and new ACLs
        aclPold=res.getACL( ); // get the existing ac1 from the Parent resource
        aclPnew=computeNewAc1 (aclPold, ace);
           //compute the ACL using the old one and with the input ACE
           //this will require accessing the repository
           //note: aclPnew, and aclPold are identifiers for ACLs (ACLids)
        ht.add (aclPold, aclPnew);
           //add the ‘map’ for old and (its) new (equivalent) ACL pair
        res.setAcl(aclPnew);
        UpdateChildACL(res, ace, ht);
    }
    Update ChildACL (Resource res, ACE ace, HashTable ht)
    {
        List childList=res.getAllImmediateChildren( );
        numChildren = childList.getSize( );
        for(count=0; count<numChildren; count++)
        {
           childRes=childList[count];
           aclCold=childRes.getAcl( );
           htAcl=ht.get(aclCold);
           //this checks in map whether we have already completed a required ACL
           if (htAcl != NULL) // We found the proper ACL for the child resource
           {
               childRes.setAcl(htAcl);
           }
           else
           {
               ac1Cnew=computeNewAcl (aclCold, ace);
               childRes.setAcl (aclCnew);
               ht.add (aclCold, aclCnew);
               //update the ‘map’ with the new pair that can be used by other
               child resources
           }
           UpdateChildACL(childRes, ace,ht); //Note the RECURSIVE call.
        }
    }
  • Note that the pseudo code listed above is just an example.
  • One or more of method steps described above can be performed by one or more programmable processors executing a computer program to perform functions by operating on input data and generating output. Generally, the invention can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment containing both hardware and software elements. In a preferred embodiment, the invention is implemented in software, which includes but is not limited to firmware, resident software, microcode, etc.
  • Furthermore, the invention can take the form of a computer program product accessible from a computer-usable or computer-readable medium providing program code for use by or in connection with a computer or any instruction execution system. For the purposes of this description, a computer-usable or computer readable medium can be any apparatus that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • The medium can be an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system (or apparatus or device) or a propagation medium. Examples of a computer-readable medium include a semiconductor or solid state memory, magnetic tape, a removable computer diskette, a random access memory (RAM), a read-only memory (ROM), a rigid magnetic disk and an optical disk. Current examples of optical disks include compact disk-read only memory (CD-ROM), compact disk-read/write (CD-R/W) and DVD.
  • A data processing system suitable for storing and/or executing program code will include at least one processor coupled directly or indirectly to memory elements through a system bus. The memory elements can include local memory employed during actual execution of the program code, bulk storage, and cache memories which provide temporary storage of at least some program code in order to reduce the number of times code must be retrieved from bulk storage during execution.
  • Input/output or I/O devices (including but not limited to keyboards, displays, pointing devices, etc.) can be coupled to the system either directly or through intervening I/O controllers. Network adapters may also be coupled to the system to enable the data processing system to become coupled to other data processing systems or remote printers or storage devices through intervening private or public networks. Modems, cable modem and Ethernet cards are just a few of the currently available types of network adapters.
  • Various implementations for updating an ACL within a hierarchical tree of objects have been described. Nevertheless, one or ordinary skill in the art will readily recognize that there that various modifications may be made to the implementations, and any variation would be within the spirit and scope of the present invention. For example, the steps of methods discussed above can be performed in a different order to achieve desirable results. Accordingly, many modifications may be made by one of ordinary skill in the art without departing from the spirit and scope of the following claims.

Claims (2)

1. A data processing system comprising:
a processor;
a memory coupled to the processor;
a table comprising a list of one or more old ACLs that map to a corresponding one or more new ACLs, wherein the one or more new ACLs has been previously computed for a given resource, wherein each ACL is a list of access control entries (ACEs), wherein each ACE indicates a type of access that a given users has for the given resource, wherein each ACL comprises a unique ACL identifier (ACLid) for the given resource, wherein the one or more resources are organized in a hierarchical tree structure comprising one or more parent resources and one or more corresponding child resources, wherein an ACE of a given parent resource is visible to the corresponding child resources, and wherein the one or more resources comprise data, a file, or an object, wherein the processor is operable to:
receive a new ACE for a parent resource; and
compute a new ACL and corresponding ACLid for the parent resource;
a file system operable to:
update the table with the new ACL, new ACLid, new ACE, and an indication that the new ACL corresponds to an old ACL for the parent resource; and
update a current ACL associated with a child resource corresponding to the parent resource, the current ACL updating comprising:
determining whether one of the one or more old ACLs associated with the child resource corresponds to the new ACL of the parent resource;
if one of the one or more old ACLs corresponds to the current ACL, associating the corresponding new ACL with the child resource, wherein the current ACL updating further comprises receiving a new ACE for the child resource; and
if one of the one or more old ACLs in the table does not match the current ACL, computing a new ACL for the child resource and adding an entry to the table that maps the current ACL with the new ACL.
2. A computer program product, tangibly stored on a computer-readable medium, for updating an access control list (ACL) associated with one or more resources in a data processing system, the product comprising instructions to cause a programmable processor to:
provide a table including a list of one or more old ACLs that map to a corresponding one or more new ACLs, wherein the one or more new ACLs has been previously computed for a given resource, wherein each ACL is a list of access control entries (ACEs), wherein each ACE indicates a type of access that a given users has for the given resource, wherein each ACL comprises a unique ACL identifier (ACLid) for the given resource, wherein the one or more resources are organized in a hierarchical tree structure comprising one or more parent resources and one or more corresponding child resources, wherein an ACE of a given parent resource is visible to the corresponding child resources, and wherein the one or more resources comprise data, a file, or an object;
receive a new ACE for a parent resource;
compute a new ACL and corresponding ACLid for the parent resource;
update the table with the new ACL, new ACLid, new ACE, and an indication that the new ACL corresponds to an old ACL for the parent resource; and
update a current ACL associated with a child resource corresponding to the parent resource, the current ACL updating comprising:
determining whether one of the one or more old ACLs associated with the child resource corresponds to the new ACL of the parent resource;
if one of the one or more old ACLs corresponds to the current ACL, associating the corresponding new ACL with the child resource, wherein the current ACL updating further comprises receiving a new ACE for the child resource; and
if one of the one or more old ACLs in the table does not match the current ACL, computing a new ACL for the child resource and adding an entry to the table that maps the current ACL with the new ACL.
US12/133,506 2005-10-20 2008-06-05 Access control list (acl) binding in a data processing system Abandoned US20080235234A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/133,506 US20080235234A1 (en) 2005-10-20 2008-06-05 Access control list (acl) binding in a data processing system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/254,399 US20070100830A1 (en) 2005-10-20 2005-10-20 Method and apparatus for access control list (ACL) binding in a data processing system
US12/133,506 US20080235234A1 (en) 2005-10-20 2008-06-05 Access control list (acl) binding in a data processing system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/254,399 Continuation US20070100830A1 (en) 2005-10-20 2005-10-20 Method and apparatus for access control list (ACL) binding in a data processing system

Publications (1)

Publication Number Publication Date
US20080235234A1 true US20080235234A1 (en) 2008-09-25

Family

ID=37997790

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/254,399 Abandoned US20070100830A1 (en) 2005-10-20 2005-10-20 Method and apparatus for access control list (ACL) binding in a data processing system
US12/133,506 Abandoned US20080235234A1 (en) 2005-10-20 2008-06-05 Access control list (acl) binding in a data processing system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/254,399 Abandoned US20070100830A1 (en) 2005-10-20 2005-10-20 Method and apparatus for access control list (ACL) binding in a data processing system

Country Status (1)

Country Link
US (2) US20070100830A1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130142039A1 (en) * 2011-12-04 2013-06-06 Mellanox Technologies Ltd. Configurable Access Control Lists Using TCAM
US20130325823A1 (en) * 2012-06-05 2013-12-05 Cleverasafe, Inc. Updating access control information within a dispersed storage unit
US20140173753A1 (en) * 2012-12-18 2014-06-19 Adobe Systems Incorporated Controlling consumption of hierarchical repository data
US20150020149A1 (en) * 2013-07-15 2015-01-15 University Of Florida Research Foundation, Inc. Adaptive identity rights management system for regulatory compliance and privacy protection
US20170180208A1 (en) * 2015-12-22 2017-06-22 Intel Corporation Organically composable iot networks
US10764177B2 (en) 2019-01-21 2020-09-01 Mellanox Technologies Tlv Ltd. Efficient implementation of complex network segmentation
US10986198B2 (en) * 2017-10-05 2021-04-20 Bank Of America Corporation Multicomputer processing of user data with centralized event control
US11327674B2 (en) 2012-06-05 2022-05-10 Pure Storage, Inc. Storage vault tiering and data migration in a distributed storage network

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040199787A1 (en) * 2003-04-02 2004-10-07 Sun Microsystems, Inc., A Delaware Corporation Card device resource access control
US10019570B2 (en) * 2007-06-14 2018-07-10 Microsoft Technology Licensing, Llc Protection and communication abstractions for web browsers
US8688627B2 (en) * 2007-09-28 2014-04-01 Xcerion Aktiebolag Transaction propagation in a networking environment
US9471801B2 (en) * 2007-11-29 2016-10-18 Oracle International Corporation Method and apparatus to support privileges at multiple levels of authentication using a constraining ACL
US8326814B2 (en) 2007-12-05 2012-12-04 Box, Inc. Web-based file management system and service
US8301726B2 (en) * 2007-12-21 2012-10-30 International Business Machines Corporation Method and system for bit streaming for data centric applications
US20100199346A1 (en) * 2009-02-02 2010-08-05 Telcordia Technologies, Inc. System and method for determining symantic equivalence between access control lists
CN101626378B (en) * 2009-08-14 2012-10-17 成都市华为赛门铁克科技有限公司 Method, device and system for managing authority information
US8793355B2 (en) * 2010-04-27 2014-07-29 Symantec Corporation Techniques for directory data resolution
WO2012099617A1 (en) 2011-01-20 2012-07-26 Box.Net, Inc. Real time notification of activities that occur in a web-based collaboration environment
US9015601B2 (en) 2011-06-21 2015-04-21 Box, Inc. Batch uploading of content to a web-based collaboration environment
US9063912B2 (en) 2011-06-22 2015-06-23 Box, Inc. Multimedia content preview rendering in a cloud content management system
US9652741B2 (en) 2011-07-08 2017-05-16 Box, Inc. Desktop application for access and interaction with workspaces in a cloud-based content management system and synchronization mechanisms thereof
WO2013009328A2 (en) 2011-07-08 2013-01-17 Box.Net, Inc. Collaboration sessions in a workspace on cloud-based content management system
US9197718B2 (en) 2011-09-23 2015-11-24 Box, Inc. Central management and control of user-contributed content in a web-based collaboration environment and management console thereof
WO2013051061A1 (en) * 2011-10-05 2013-04-11 Hitachi, Ltd. Computer
US8515902B2 (en) 2011-10-14 2013-08-20 Box, Inc. Automatic and semi-automatic tagging features of work items in a shared workspace for metadata tracking in a cloud-based content management system with selective or optional user contribution
US9098474B2 (en) 2011-10-26 2015-08-04 Box, Inc. Preview pre-generation based on heuristics and algorithmic prediction/assessment of predicted user behavior for enhancement of user experience
WO2013062599A1 (en) 2011-10-26 2013-05-02 Box, Inc. Enhanced multimedia content preview rendering in a cloud content management system
US8990307B2 (en) 2011-11-16 2015-03-24 Box, Inc. Resource effective incremental updating of a remote client with events which occurred via a cloud-enabled platform
GB2500152A (en) 2011-11-29 2013-09-11 Box Inc Mobile platform file and folder selection functionalities for offline access and synchronization
US9019123B2 (en) 2011-12-22 2015-04-28 Box, Inc. Health check services for web-based collaboration environments
US11232481B2 (en) 2012-01-30 2022-01-25 Box, Inc. Extended applications of multimedia content previews in the cloud-based content management system
US9965745B2 (en) 2012-02-24 2018-05-08 Box, Inc. System and method for promoting enterprise adoption of a web-based collaboration environment
US9195636B2 (en) 2012-03-07 2015-11-24 Box, Inc. Universal file type preview for mobile devices
KR101887426B1 (en) * 2012-03-16 2018-08-10 삼성전자주식회사 Apparatus and method for ensuring privacy in contents sharing system
US9054919B2 (en) 2012-04-05 2015-06-09 Box, Inc. Device pinning capability for enterprise cloud service and storage accounts
US9027141B2 (en) * 2012-04-12 2015-05-05 Netflix, Inc. Method and system for improving security and reliability in a networked application environment
US9413587B2 (en) 2012-05-02 2016-08-09 Box, Inc. System and method for a third-party application to access content within a cloud-based platform
US9396216B2 (en) 2012-05-04 2016-07-19 Box, Inc. Repository redundancy implementation of a system which incrementally updates clients with events that occurred via a cloud-enabled platform
US9691051B2 (en) 2012-05-21 2017-06-27 Box, Inc. Security enhancement through application access control
US9027108B2 (en) 2012-05-23 2015-05-05 Box, Inc. Systems and methods for secure file portability between mobile applications on a mobile device
US8914900B2 (en) 2012-05-23 2014-12-16 Box, Inc. Methods, architectures and security mechanisms for a third-party application to access content in a cloud-based platform
US9021099B2 (en) 2012-07-03 2015-04-28 Box, Inc. Load balancing secure FTP connections among multiple FTP servers
US9712510B2 (en) 2012-07-06 2017-07-18 Box, Inc. Systems and methods for securely submitting comments among users via external messaging applications in a cloud-based platform
GB2505072A (en) 2012-07-06 2014-02-19 Box Inc Identifying users and collaborators as search results in a cloud-based system
US9792320B2 (en) 2012-07-06 2017-10-17 Box, Inc. System and method for performing shard migration to support functions of a cloud-based service
US9473532B2 (en) 2012-07-19 2016-10-18 Box, Inc. Data loss prevention (DLP) methods by a cloud service including third party integration architectures
US9794256B2 (en) 2012-07-30 2017-10-17 Box, Inc. System and method for advanced control tools for administrators in a cloud-based service
US8868574B2 (en) 2012-07-30 2014-10-21 Box, Inc. System and method for advanced search and filtering mechanisms for enterprise administrators in a cloud-based environment
US9369520B2 (en) 2012-08-19 2016-06-14 Box, Inc. Enhancement of upload and/or download performance based on client and/or server feedback information
US8745267B2 (en) 2012-08-19 2014-06-03 Box, Inc. Enhancement of upload and/or download performance based on client and/or server feedback information
US9558202B2 (en) * 2012-08-27 2017-01-31 Box, Inc. Server side techniques for reducing database workload in implementing selective subfolder synchronization in a cloud-based environment
US9135462B2 (en) 2012-08-29 2015-09-15 Box, Inc. Upload and download streaming encryption to/from a cloud-based platform
US9117087B2 (en) 2012-09-06 2015-08-25 Box, Inc. System and method for creating a secure channel for inter-application communication based on intents
US9311071B2 (en) 2012-09-06 2016-04-12 Box, Inc. Force upgrade of a mobile application via a server side configuration file
US9195519B2 (en) 2012-09-06 2015-11-24 Box, Inc. Disabling the self-referential appearance of a mobile application in an intent via a background registration
US9292833B2 (en) 2012-09-14 2016-03-22 Box, Inc. Batching notifications of activities that occur in a web-based collaboration environment
US10200256B2 (en) 2012-09-17 2019-02-05 Box, Inc. System and method of a manipulative handle in an interactive mobile user interface
US9553758B2 (en) 2012-09-18 2017-01-24 Box, Inc. Sandboxing individual applications to specific user folders in a cloud-based service
US10915492B2 (en) 2012-09-19 2021-02-09 Box, Inc. Cloud-based platform enabled with media content indexed for text-based searches and/or metadata extraction
US9959420B2 (en) 2012-10-02 2018-05-01 Box, Inc. System and method for enhanced security and management mechanisms for enterprise administrators in a cloud-based environment
US9495364B2 (en) 2012-10-04 2016-11-15 Box, Inc. Enhanced quick search features, low-barrier commenting/interactive features in a collaboration platform
US9705967B2 (en) 2012-10-04 2017-07-11 Box, Inc. Corporate user discovery and identification of recommended collaborators in a cloud platform
US9665349B2 (en) 2012-10-05 2017-05-30 Box, Inc. System and method for generating embeddable widgets which enable access to a cloud-based collaboration platform
US9756022B2 (en) 2014-08-29 2017-09-05 Box, Inc. Enhanced remote key management for an enterprise in a cloud-based environment
JP5982343B2 (en) 2012-10-17 2016-08-31 ボックス インコーポレイテッドBox, Inc. Remote key management in a cloud-based environment
US10235383B2 (en) 2012-12-19 2019-03-19 Box, Inc. Method and apparatus for synchronization of items with read-only permissions in a cloud-based environment
US9396245B2 (en) 2013-01-02 2016-07-19 Box, Inc. Race condition handling in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
US9953036B2 (en) 2013-01-09 2018-04-24 Box, Inc. File system monitoring in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
EP2755151A3 (en) 2013-01-11 2014-09-24 Box, Inc. Functionalities, features and user interface of a synchronization client to a cloud-based environment
EP2757491A1 (en) 2013-01-17 2014-07-23 Box, Inc. Conflict resolution, retry condition management, and handling of problem files for the synchronization client to a cloud-based platform
US10725968B2 (en) 2013-05-10 2020-07-28 Box, Inc. Top down delete or unsynchronization on delete of and depiction of item synchronization with a synchronization client to a cloud-based platform
US10846074B2 (en) 2013-05-10 2020-11-24 Box, Inc. Identification and handling of items to be ignored for synchronization with a cloud-based platform by a synchronization client
US9633037B2 (en) 2013-06-13 2017-04-25 Box, Inc Systems and methods for synchronization event building and/or collapsing by a synchronization component of a cloud-based platform
US9805050B2 (en) 2013-06-21 2017-10-31 Box, Inc. Maintaining and updating file system shadows on a local device by a synchronization client of a cloud-based platform
US10229134B2 (en) 2013-06-25 2019-03-12 Box, Inc. Systems and methods for managing upgrades, migration of user data and improving performance of a cloud-based platform
US9535924B2 (en) 2013-07-30 2017-01-03 Box, Inc. Scalability improvement in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
US10509527B2 (en) 2013-09-13 2019-12-17 Box, Inc. Systems and methods for configuring event-based automation in cloud-based collaboration platforms
US9704137B2 (en) 2013-09-13 2017-07-11 Box, Inc. Simultaneous editing/accessing of content by collaborator invitation through a web-based or mobile application to a cloud-based collaboration platform
US8892679B1 (en) 2013-09-13 2014-11-18 Box, Inc. Mobile device, methods and user interfaces thereof in a mobile device platform featuring multifunctional access and engagement in a collaborative environment provided by a cloud-based platform
US9535909B2 (en) 2013-09-13 2017-01-03 Box, Inc. Configurable event-based automation architecture for cloud-based collaboration platforms
US9213684B2 (en) 2013-09-13 2015-12-15 Box, Inc. System and method for rendering document in web browser or mobile device regardless of third-party plug-in software
GB2518298A (en) 2013-09-13 2015-03-18 Box Inc High-availability architecture for a cloud-based concurrent-access collaboration platform
US10866931B2 (en) 2013-10-22 2020-12-15 Box, Inc. Desktop application for accessing a cloud collaboration platform
US10530854B2 (en) 2014-05-30 2020-01-07 Box, Inc. Synchronization of permissioned content in cloud-based environments
US9602514B2 (en) 2014-06-16 2017-03-21 Box, Inc. Enterprise mobility management and verification of a managed application by a content provider
US9516028B1 (en) 2014-08-06 2016-12-06 Amazon Technologies, Inc. Hierarchical policy-based shared resource access control
US10574442B2 (en) 2014-08-29 2020-02-25 Box, Inc. Enhanced remote key management for an enterprise in a cloud-based environment
US9894119B2 (en) 2014-08-29 2018-02-13 Box, Inc. Configurable metadata-based automation and content classification architecture for cloud-based collaboration platforms
US10374868B2 (en) * 2015-10-29 2019-08-06 Pure Storage, Inc. Distributed command processing in a flash storage system
US11521242B2 (en) * 2016-08-31 2022-12-06 Meta Platforms, Inc. Asynchronous execution of tasks and ordering of task execution
US10754971B2 (en) * 2017-04-21 2020-08-25 Google Llc Referenced access control list
CN107196947B (en) * 2017-06-08 2020-05-26 苏州浪潮智能科技有限公司 Access control list setting method and system
CN110413215B (en) * 2018-04-28 2023-11-07 伊姆西Ip控股有限责任公司 Method, apparatus and computer program product for obtaining access rights
CN110837647B (en) * 2018-08-16 2022-11-08 迈普通信技术股份有限公司 Method and device for managing access control list
CN109167775B (en) * 2018-08-23 2021-10-22 郑州云海信息技术有限公司 ACL setting method, device, terminal and storage medium based on distributed storage
CN113132241B (en) * 2021-05-07 2022-05-24 杭州迪普信息技术有限公司 ACL template dynamic configuration method and device
US11907229B2 (en) * 2022-03-31 2024-02-20 Gm Cruise Holdings Llc System and method for platform-independent access bindings

Citations (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5701458A (en) * 1995-09-20 1997-12-23 International Business Machines Corporation System and method for managing arbitrary subsets of access control lists in a computer network
US5717902A (en) * 1993-12-15 1998-02-10 Microsoft Corporation Method and system for selectively applying an appropriate object ownership model
US5768519A (en) * 1996-01-18 1998-06-16 Microsoft Corporation Method and apparatus for merging user accounts from a source security domain into a target security domain
US5787427A (en) * 1996-01-03 1998-07-28 International Business Machines Corporation Information handling system, method, and article of manufacture for efficient object security processing by grouping objects sharing common control access policies
US5822434A (en) * 1996-06-19 1998-10-13 Sun Microsystems, Inc. Scheme to allow two computers on a network to upgrade from a non-secured to a secured session
US5878415A (en) * 1997-03-20 1999-03-02 Novell, Inc. Controlling access to objects in a hierarchical database
US6237036B1 (en) * 1998-02-27 2001-05-22 Fujitsu Limited Method and device for generating access-control lists
US6308181B1 (en) * 1998-12-19 2001-10-23 Novell, Inc. Access control with delayed binding of object identifiers
US6377577B1 (en) * 1998-06-30 2002-04-23 Cisco Technology, Inc. Access control list processing in hardware
US6438549B1 (en) * 1998-12-03 2002-08-20 International Business Machines Corporation Method for storing sparse hierarchical data in a relational database
US20020152212A1 (en) * 1999-01-29 2002-10-17 Feldman Daniel J. Entitlement management and access control system
US6470339B1 (en) * 1999-03-31 2002-10-22 Hewlett-Packard Company Resource access control in a software system
US20020186260A1 (en) * 2001-05-03 2002-12-12 International Business Machines Corporation Method and apparatus for display of access control in a graphical user interface
US6513039B1 (en) * 1999-06-24 2003-01-28 International Business Machines Corporation Profile inferencing through automated access control list analysis heuristics
US20030021417A1 (en) * 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US20030046576A1 (en) * 2001-08-30 2003-03-06 International Business Machines Corporation Role-permission model for security policy administration and enforcement
US6535879B1 (en) * 2000-02-18 2003-03-18 Netscape Communications Corporation Access control via properties system
US6542884B1 (en) * 2000-03-14 2003-04-01 Microsoft Corporation Methods and systems for updating an inheritance tree with minimal increase in memory usage
US20030088786A1 (en) * 2001-07-12 2003-05-08 International Business Machines Corporation Grouped access control list actions
US20030188198A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Inheritance of controls within a hierarchy of data processing system resources
US6651096B1 (en) * 1999-04-20 2003-11-18 Cisco Technology, Inc. Method and apparatus for organizing, storing and evaluating access control lists
US20040030702A1 (en) * 2002-08-12 2004-02-12 International Business Machines Corporation System and mehod for dynamically controlling access to a database
US20040093517A1 (en) * 2002-11-13 2004-05-13 Cihula Joseph F. Protection of shared sealed data in a trusted computing environment
US6823338B1 (en) * 1998-11-19 2004-11-23 International Business Machines Corporation Method, mechanism and computer program product for processing sparse hierarchical ACL data in a relational database
US20050010823A1 (en) * 2003-07-10 2005-01-13 International Business Machines Corporation Apparatus and method for analysis of conversational patterns to position information and autonomic access control list management
US20050015674A1 (en) * 2003-07-01 2005-01-20 International Business Machines Corporation Method, apparatus, and program for converting, administering, and maintaining access control lists between differing filesystem types
US20050044396A1 (en) * 2003-08-18 2005-02-24 Matthias Vogel Managing access control information
US20050055573A1 (en) * 2003-09-10 2005-03-10 Smith Michael R. Method and apparatus for providing network security using role-based access control
US20050246762A1 (en) * 2004-04-29 2005-11-03 International Business Machines Corporation Changing access permission based on usage of a computer resource
US20050259654A1 (en) * 2004-04-08 2005-11-24 Faulk Robert L Jr Dynamic access control lists
US20060005254A1 (en) * 2004-06-09 2006-01-05 Ross Alan D Integration of policy compliance enforcement and device authentication
US20060059348A1 (en) * 2001-02-13 2006-03-16 Pierre Girard Dynamic management of access rights lists in a portable electronic object
US20060101019A1 (en) * 2004-11-05 2006-05-11 International Business Machines Corporation Systems and methods of access control enabling ownership of access control lists to users or groups
US7082492B2 (en) * 2002-08-10 2006-07-25 Cisco Technology, Inc. Associative memory entries with force no-hit and priority indications of particular use in implementing policy maps in communication devices
US7133914B1 (en) * 2001-10-31 2006-11-07 Cisco Technology, Inc. Statistics-preserving ACL flattening system and method
US7177978B2 (en) * 2002-08-10 2007-02-13 Cisco Technology, Inc. Generating and merging lookup results to apply multiple features
US7225263B1 (en) * 2002-12-04 2007-05-29 Cisco Technology, Inc. Method and apparatus for retrieving access control information
US7251822B2 (en) * 2003-10-23 2007-07-31 Microsoft Corporation System and methods providing enhanced security model

Patent Citations (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5717902A (en) * 1993-12-15 1998-02-10 Microsoft Corporation Method and system for selectively applying an appropriate object ownership model
US5701458A (en) * 1995-09-20 1997-12-23 International Business Machines Corporation System and method for managing arbitrary subsets of access control lists in a computer network
US5787427A (en) * 1996-01-03 1998-07-28 International Business Machines Corporation Information handling system, method, and article of manufacture for efficient object security processing by grouping objects sharing common control access policies
US5768519A (en) * 1996-01-18 1998-06-16 Microsoft Corporation Method and apparatus for merging user accounts from a source security domain into a target security domain
US5822434A (en) * 1996-06-19 1998-10-13 Sun Microsystems, Inc. Scheme to allow two computers on a network to upgrade from a non-secured to a secured session
US5878415A (en) * 1997-03-20 1999-03-02 Novell, Inc. Controlling access to objects in a hierarchical database
US6237036B1 (en) * 1998-02-27 2001-05-22 Fujitsu Limited Method and device for generating access-control lists
US6377577B1 (en) * 1998-06-30 2002-04-23 Cisco Technology, Inc. Access control list processing in hardware
US6823338B1 (en) * 1998-11-19 2004-11-23 International Business Machines Corporation Method, mechanism and computer program product for processing sparse hierarchical ACL data in a relational database
US6438549B1 (en) * 1998-12-03 2002-08-20 International Business Machines Corporation Method for storing sparse hierarchical data in a relational database
US6308181B1 (en) * 1998-12-19 2001-10-23 Novell, Inc. Access control with delayed binding of object identifiers
US20020152212A1 (en) * 1999-01-29 2002-10-17 Feldman Daniel J. Entitlement management and access control system
US6470339B1 (en) * 1999-03-31 2002-10-22 Hewlett-Packard Company Resource access control in a software system
US6651096B1 (en) * 1999-04-20 2003-11-18 Cisco Technology, Inc. Method and apparatus for organizing, storing and evaluating access control lists
US6513039B1 (en) * 1999-06-24 2003-01-28 International Business Machines Corporation Profile inferencing through automated access control list analysis heuristics
US6535879B1 (en) * 2000-02-18 2003-03-18 Netscape Communications Corporation Access control via properties system
US6542884B1 (en) * 2000-03-14 2003-04-01 Microsoft Corporation Methods and systems for updating an inheritance tree with minimal increase in memory usage
US20030021417A1 (en) * 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US20060059348A1 (en) * 2001-02-13 2006-03-16 Pierre Girard Dynamic management of access rights lists in a portable electronic object
US20020186260A1 (en) * 2001-05-03 2002-12-12 International Business Machines Corporation Method and apparatus for display of access control in a graphical user interface
US20030088786A1 (en) * 2001-07-12 2003-05-08 International Business Machines Corporation Grouped access control list actions
US20030046576A1 (en) * 2001-08-30 2003-03-06 International Business Machines Corporation Role-permission model for security policy administration and enforcement
US7133914B1 (en) * 2001-10-31 2006-11-07 Cisco Technology, Inc. Statistics-preserving ACL flattening system and method
US20030188198A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Inheritance of controls within a hierarchy of data processing system resources
US7177978B2 (en) * 2002-08-10 2007-02-13 Cisco Technology, Inc. Generating and merging lookup results to apply multiple features
US7082492B2 (en) * 2002-08-10 2006-07-25 Cisco Technology, Inc. Associative memory entries with force no-hit and priority indications of particular use in implementing policy maps in communication devices
US20040030702A1 (en) * 2002-08-12 2004-02-12 International Business Machines Corporation System and mehod for dynamically controlling access to a database
US20040093517A1 (en) * 2002-11-13 2004-05-13 Cihula Joseph F. Protection of shared sealed data in a trusted computing environment
US7225263B1 (en) * 2002-12-04 2007-05-29 Cisco Technology, Inc. Method and apparatus for retrieving access control information
US20050015674A1 (en) * 2003-07-01 2005-01-20 International Business Machines Corporation Method, apparatus, and program for converting, administering, and maintaining access control lists between differing filesystem types
US20050010823A1 (en) * 2003-07-10 2005-01-13 International Business Machines Corporation Apparatus and method for analysis of conversational patterns to position information and autonomic access control list management
US20050044396A1 (en) * 2003-08-18 2005-02-24 Matthias Vogel Managing access control information
US20050055573A1 (en) * 2003-09-10 2005-03-10 Smith Michael R. Method and apparatus for providing network security using role-based access control
US7251822B2 (en) * 2003-10-23 2007-07-31 Microsoft Corporation System and methods providing enhanced security model
US20050259654A1 (en) * 2004-04-08 2005-11-24 Faulk Robert L Jr Dynamic access control lists
US20050246762A1 (en) * 2004-04-29 2005-11-03 International Business Machines Corporation Changing access permission based on usage of a computer resource
US20060005254A1 (en) * 2004-06-09 2006-01-05 Ross Alan D Integration of policy compliance enforcement and device authentication
US20060101019A1 (en) * 2004-11-05 2006-05-11 International Business Machines Corporation Systems and methods of access control enabling ownership of access control lists to users or groups

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130142039A1 (en) * 2011-12-04 2013-06-06 Mellanox Technologies Ltd. Configurable Access Control Lists Using TCAM
US8861347B2 (en) * 2011-12-04 2014-10-14 Mellanox Technologies Ltd. Configurable access control lists using TCAM
US20130325823A1 (en) * 2012-06-05 2013-12-05 Cleverasafe, Inc. Updating access control information within a dispersed storage unit
US10178083B2 (en) * 2012-06-05 2019-01-08 International Business Machines Corporation Updating access control information within a dispersed storage unit
US11327674B2 (en) 2012-06-05 2022-05-10 Pure Storage, Inc. Storage vault tiering and data migration in a distributed storage network
US20140173753A1 (en) * 2012-12-18 2014-06-19 Adobe Systems Incorporated Controlling consumption of hierarchical repository data
US10069838B2 (en) * 2012-12-18 2018-09-04 Adobe Systems Incorporated Controlling consumption of hierarchical repository data
US20150020149A1 (en) * 2013-07-15 2015-01-15 University Of Florida Research Foundation, Inc. Adaptive identity rights management system for regulatory compliance and privacy protection
US10326734B2 (en) * 2013-07-15 2019-06-18 University Of Florida Research Foundation, Incorporated Adaptive identity rights management system for regulatory compliance and privacy protection
US20170180208A1 (en) * 2015-12-22 2017-06-22 Intel Corporation Organically composable iot networks
US10986198B2 (en) * 2017-10-05 2021-04-20 Bank Of America Corporation Multicomputer processing of user data with centralized event control
US10764177B2 (en) 2019-01-21 2020-09-01 Mellanox Technologies Tlv Ltd. Efficient implementation of complex network segmentation

Also Published As

Publication number Publication date
US20070100830A1 (en) 2007-05-03

Similar Documents

Publication Publication Date Title
US20080235234A1 (en) Access control list (acl) binding in a data processing system
EP1696330B1 (en) Discoverability and enumeration mechanisms in a hierarchically secure storage system
RU2564850C2 (en) System and methods of providing enhanced security model
US7779265B2 (en) Access control list inheritance thru object(s)
US6308181B1 (en) Access control with delayed binding of object identifiers
US8812554B1 (en) Method and system for storing shared data records in relational database
CA2746587C (en) System and method for performing access control
US6625603B1 (en) Object type specific access control
US5878415A (en) Controlling access to objects in a hierarchical database
US7404203B2 (en) Distributed capability-based authorization architecture
US20060230282A1 (en) Dynamically managing access permissions
US8095557B2 (en) Type system for access control lists
US8250094B2 (en) Relational lockdown for an item store
EP1526429A2 (en) Operating system resource protection
US20070038596A1 (en) Restricting access to data based on data source rewriting
MX2007014551A (en) Unified authorization for heterogeneous applications.
US20110321135A1 (en) Methods, apparatuses, and computer program products for controlling access to a resource
US8316051B1 (en) Techniques for adding multiple security policies to a database system
Swift et al. Improving the granularity of access control for windows 2000
US8073870B2 (en) Methods for storing data
US9904602B1 (en) Secure search
Lovyagin et al. FGACFS: A fine-grained access control for* nix userspace file system
Bringert Executable based access control
KR20030054657A (en) Job-based Access Control Method
Privileges Privileges, Permissions, & File I/O

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BEEDUBAIL, GANESHA;DWIVEDULA, RAMAKRISHNA;VAIDEESWARAN, GANESH;REEL/FRAME:021051/0276

Effective date: 20051019

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION